1
0
mirror of https://github.com/swisskyrepo/PayloadsAllTheThings.git synced 2024-09-25 12:20:47 +02:00
A list of useful payloads and bypass for Web Application Security and Pentest/CTF https://github.com/swisskyrepo/PayloadsAllTheThings
Go to file
2022-09-13 22:04:21 +02:00
_LEARNING_AND_SOCIALS Moving learning resources into a specific folder 2022-09-03 16:17:23 +02:00
_template_vuln
.github
Account Takeover Certifried CVE-2022-26923 2022-05-13 09:44:51 +02:00
API Key Leaks
AWS Amazon Bucket S3
Command Injection
CORS Misconfiguration
CRLF Injection CORS and CRLF README.md updated 2020-10-25 11:07:50 +01:00
CSRF Injection Add multipart/form-data CSRF technique 2022-08-17 09:29:05 +12:00
CSV Injection Updating Reference section hyperlinks 2022-08-15 11:15:33 +05:30
CVE Exploits
Dependency Confusion
Directory Traversal
DNS Rebinding
File Inclusion LFI2RCE - Picture Compression - SOCKS5 CS 2022-08-21 16:38:54 +02:00
GraphQL Injection fix: Fix spelling 2022-08-09 11:02:21 +02:00
HTTP Parameter Pollution fix: Fix spelling 2022-08-09 11:02:21 +02:00
Insecure Deserialization Oracle SQL 2022-09-13 22:04:21 +02:00
Insecure Direct Object References
Insecure Management Interface
Insecure Source Code Management ESC9 - No Security Extension 2022-09-03 12:07:24 +02:00
Java RMI
JSON Web Token fix: Fix spelling 2022-08-09 11:02:21 +02:00
Kubernetes fix: Fix spelling 2022-08-09 11:02:21 +02:00
LaTeX Injection
LDAP Injection
Methodology and Resources Merge pull request #501 from fantesykikachu/win-p3-revshell 2022-09-06 23:23:50 +02:00
NoSQL Injection Merge pull request #499 from p3n7a90n/NosqliPayloads 2022-09-06 23:17:12 +02:00
OAuth
Open Redirect fix: Fix spelling 2022-08-09 11:02:21 +02:00
Race Condition fix: Fix spelling 2022-08-09 11:02:21 +02:00
Request Smuggling
SAML Injection
Server Side Request Forgery Merge pull request #485 from ajdumanhug/master 2022-09-06 23:15:20 +02:00
Server Side Template Injection Merge pull request #515 from vladko312/patch-1 2022-09-07 14:01:09 +02:00
SQL Injection Oracle SQL 2022-09-13 22:04:21 +02:00
Tabnabbing
Type Juggling Fixing TGS/ST 2022-09-06 10:03:49 +02:00
Upload Insecure Files Merge pull request #463 from nismo-s13/master 2022-09-06 23:13:55 +02:00
Web Cache Deception fix: Fix spelling 2022-08-09 11:02:21 +02:00
Web Sockets
XPATH Injection
XSLT Injection fix: Fix spelling 2022-08-09 11:02:21 +02:00
XSS Injection Merge pull request #497 from kz-cyber/xss/angular-xss-2 2022-09-07 00:34:29 +02:00
XXE Injection
.gitignore
CONTRIBUTING.md
LICENSE
README.md Moving learning resources into a specific folder 2022-09-03 16:17:23 +02:00

Payloads All The Things

A list of useful payloads and bypasses for Web Application Security. Feel free to improve with your payloads and techniques !
I ❤️ pull requests :)

You can also contribute with a 🍻 IRL, or using the sponsor button

Sponsor Tweet

An alternative display version is available at https://swisskyrepo.github.io/PayloadsAllTheThingsWeb/.

📖 Documentation

Every section contains the following files, you can use the _template_vuln folder to create a new chapter:

  • README.md - vulnerability description and how to exploit it, including several payloads
  • Intruder - a set of files to give to Burp Intruder
  • Images - pictures for the README.md
  • Files - some files referenced in the README.md

You might also like the Methodology and Resources folder :

You want more ? Check the Books and Youtube videos selections.

👨‍💻 Contributions

Be sure to read CONTRIBUTING.md

Thanks again for your contribution! ❤️

🧙‍♂️ Sponsors

This project is proudly sponsored by these companies.